Skip to main content

A Secure Authentication Protocol for Cholesteric Spherical Reflectors Using Homomorphic Encryption

  • Conference paper
  • First Online:
Progress in Cryptology - AFRICACRYPT 2022 (AFRICACRYPT 2022)

Abstract

Sometimes fingerprint-like features are found in a material. The exciting discovery poses new challenges on how to use the features to build an object authentication protocol that could tell customers and retailers equipped with a mobile device whether a good is authentic or fake. We are exactly in this situation with Cholesteric Spherical Reflectors (CSRs), tiny spheres of liquid crystals with which we can tag or coat objects. They are being proposed as a potential game-changer material in anti-counterfeiting due to their unique optical properties. In addition to the problem of processing images and extracting the minutiæ embedded in a CSR, one major challenge is designing cryptographically secure authentication protocols. The authentication procedure has to handle unstable input data; it has to measure the distance between some reference data stored at enrollment and noisy input provided at authentication. We propose a cryptographic authentication protocol that solves the problem, and that is secure against semi-honest and malicious adversaries. We prove that our design ensures data privacy even if enrolled data are leaked and even if servers and provers are actively curious. We implement and benchmark the protocol in Python using the Microsoft SEAL library through its Python wrapper PySEAL.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Match and mismatch will be defined over the features metric space.

  2. 2.

    https://github.com/Lab41/PySEAL.

  3. 3.

    “Random” is intended informally, meaning “in a way that we cannot anticipate”.

  4. 4.

    https://tfhe.github.io/tfhe/.

  5. 5.

    It is a means on the values of blobs, and it returns \(\bot \) when one of the elements is \(\bot \).

  6. 6.

    Here, the number of pictures that a User takes in the enrollment and authentication can be defined by the process. We used five images in our implementation, see Sect. 5.

  7. 7.

    https://github.com/Lab41/PySEAL.

  8. 8.

    https://docs.python.org/3/library/hashlib.html.

  9. 9.

    https://pypi.org/project/ecdsa/.

  10. 10.

    https://github.com/Microsoft/SEAL.

References

  1. Albrecht, M.R., et al.: Homomorphic Encryption Standard. IACR, p. 939 (2019). Cryptol. ePrint Arch. https://eprint.iacr.org/2019/939

  2. Arenas, M., Demirci, H., Lenzini, G.: Cholesteric spherical reflectors as physical unclonable identifiers in anti-counterfeiting. In: The 16th International Conference on Availability, Reliability and Security, pp. 1–11. ACM (2021). https://doi.org/10.1145/3465481.3465766

  3. Arenas, M., Demirci, H., Lenzini, G.: An analysis of cholesteric spherical reflector identifiers for object authenticity verification. Mach. Learn. Knowl. Extr. 4(1), 222–239 (2022). https://doi.org/10.3390/make4010010

    Article  Google Scholar 

  4. Bai, Z., Hatzinakos, D.: LBP-based biometric hashing scheme for human authentication. In: 11th International Conference on Control Automation Robotics Vision (ICARCV), pp. 1842–1847 (2010). https://doi.org/10.1109/ICARCV.2010.5707216

  5. Bicego M., Lagorio, A., Grosso, E., Tistarelli, M.: On the use of SIFT features for face authentication. In: Conference On Computer Vision And Pattern Recognition Workshop. CVPRW 2006, pp. 35–35 (2006)

    Google Scholar 

  6. Bicer, O., Bingol, M.A., Kiraz, M., Levi, A.: Highly efficient and re-executable private function evaluation with linear complexity. IEEE Trans. Dependable Secure Comput. 19(02), 835–847 (2022). https://doi.org/10.1109/TDSC.2020.3009496

    Article  Google Scholar 

  7. Bingol, M.A.: Efficient and secure schemes for private function evaluation. Ph.D. thesis, Sabanci University, Istanbul (2019). https://research.sabanciuniv.edu/id/eprint/36861/

  8. Boddeti, V.N.: Secure face matching using fully homomorphic encryption. In: 2018 IEEE 9th International Conference on Biometrics Theory, Applications and Systems (BTAS), pp. 1–10. IEEE (2018)

    Google Scholar 

  9. Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) Advances in Cryptology - CRYPTO 2012–32nd Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012. Proceedings. Lecture Notes in Computer Science, vol. 7417, pp. 868–886. Springer (2012). https://doi.org/10.1007/978-3-642-32009-5_50

  10. Deledalle, C.A., Denis, L., Tupin, F.: How to compare noisy patches? Patch similarity beyond gaussian noise. Int. J. Comput. Vision, 99(1), 86–102 (2012). https://doi.org/10.1007/s11263-012-0519-6, https://hal-imt.archives-ouvertes.fr/hal-00672357, http://link.springer.com/10.1007/s11263-012-0519-6

  11. Fan, J., Vercauteren, F.: Somewhat Practical Fully Homomorphic Encryption (2012). https://ia.cr/2012/144. Cryptology ePrint Archive, Report 2012/144

  12. Geng, Y., Noh, J., Drevensek-Olenik, I., Rupp, R., Lenzini, G., Lagerwall, J.P.: High-fidelity spherical cholesteric liquid crystal Bragg reflectors generating unclonable patterns for secure authentication. Sci. Rep. 6, 1–9 (2016). https://doi.org/10.1038/srep26840

  13. Geng, Y., Noh, J., Drevensek-Olenik, I., Rupp, R., Lagerwall, J.: Elucidating the fine details of cholesteric liquid crystal shell reflection patterns. Liq. Cryst. 44(12–13), 1948–1959 (2017)

    Google Scholar 

  14. Geng, Y., Kizhakidathazhath, R., Lagerwall, J.P.F.: Encoding hidden information onto surfaces using polymerized cholesteric spherical reflectors. Adv. Funct. Mater. 31 (2021). https://doi.org/10.1002/adfm.202100399

  15. Goldreich, O.: Foundations of Cryptography, vol. 1. Cambridge University Press, New York, NY, USA (2006)

    MATH  Google Scholar 

  16. Gomez-Barrero, M., Maiorana, E., Galbally, J., Campisi, P., Fierrez, J.: Multi-biometric template protection based on homomorphic encryption. Pattern Recogn. 67, 149–163 (2017)

    Article  Google Scholar 

  17. Ivarsson, J., Nilsson, A.: A Review of Hardware Security Modules (2010). https://www.opendnssec.org/wp-content/uploads/2011/01/A-Review-of-Hardware-Security-Modules-Fall-2010.pdf. Accessed Mar 2022

  18. Joshi, M., Mazumdar, B., Dey, S.: Security Vulnerabilities Against Fingerprint Biometric System (2018). arXiv1805.07116, http://arxiv.org/abs/1805.07116

  19. Johnson, D., Menezes, A., Vanstone, S.: The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 1(1), 36–63 (2001). https://doi.org/10.1007/s102070100002

    Article  Google Scholar 

  20. Karabat, C., Kiraz, M.S., Erdogan, H., Savas, E.: THRIVE: threshold homomorphic encryption based secure and privacy preserving biometric verification system. EURASIP J. Adv. Sig. Process. 2015(1), 1–18 (2015). https://doi.org/10.1186/s13634-015-0255-5

    Article  Google Scholar 

  21. Khan, M.A.: Fingerprint image enhancement and minutiae extraction (2011)

    Google Scholar 

  22. Kim, M.S., Lee, G.J., Leem, J.W., Choi, S., Kim, Y.L., Song, Y.M.: Revisiting silk a lens-free optical physical unclonable function. Nature Commun. 13(1), 1–12 (2022). https://doi.org/10.1038/s41467-021-27278-5, https://www.nature.com/articles/s41467-021-27278-5

  23. Laine, K.: Simple encrypted arithmetic library 2.3. 1. Microsoft Research (2017). https://www.microsoft.com/en-us/research/uploads/prod/2017/11/sealmanual-2-3-1.pdf

  24. Lenzini, G., et al.: Security in the shell an optical physical unclonable function made of shells of cholesteric liquid crystals. In: 2017 IEEE Workshop on Information Forensics and Security, WIFS 2017 2018-Janua, pp. 1–6 (2017). https://doi.org/10.1109/WIFS.2017.8267644

  25. Ratha, N., Bolle, R., Pandit, V., Vaish, V.: Robust fingerprint authentication using local structural similarity. In: Proceedings Fifth IEEE Workshop On Applications Of Computer Vision, pp. 29–34 (2000)

    Google Scholar 

  26. National Institute of Standards and Technology SP 800–131A Rev. 2: Transitioning the Use of Cryptographic Algorithms and Key Lengths (2018). https://csrc.nist.gov/publications/detail/sp/800-131a/rev-2/final

  27. Ngo, D., Teoh, A., Goh, A.: Biometric hash high-confidence face recognition. IEEE Trans. Circuits Syst. Video Technol. 16(6), 771–775 (2006). https://doi.org/10.1109/TCSVT.2006.873780

    Article  Google Scholar 

  28. Pradel, G., Mitchell, C.: Privacy-Preserving Biometric Matching Using Homomorphic Encryption. arXiv preprint arXiv:2111.12372 (2021)

  29. Pursell, L., Trimble, S.Y.: Gram-schmidt orthogonalization by Gauss elimination. Am. Math. Mon. 98(6), 544–549 (1991). https://doi.org/10.1080/00029890.1991.11995755

    Article  MathSciNet  MATH  Google Scholar 

  30. Schneider, T.: Engineering Secure Two-Party Computation Protocols - Advances in Design, Optimization, and Applications of Efficient Secure Function Evaluation. Ph.D. thesis, Ruhr-University Bochum, Germany, Information Sciences (2011). http://thomaschneider.de/papers/S11Thesis.pdf

  31. Schwartz, M., Lenzini, G., Geng, Y., Rønne, P.B., Ryan, P.Y., Lagerwall, J.P.: Cholesteric liquid crystal shells as enabling material for information-rich design and architecture. Adv. Mater. 30(30), 1–19 (2018). https://doi.org/10.1002/adma.201707382

    Article  Google Scholar 

  32. Schwartz, M., et al.: Linking physical objects to their digital twins via fiducial markers designed for invisibility to humans. Multifunctional Mater. 2(4), 1–19 (2021). https://doi.org/10.1088/2399-7532/ac0060

    Article  Google Scholar 

  33. Topcu, B., Karabat, C., Azadmanesh, M., Erdogan, H.: Practical security and privacy attacks against biometric hashing using sparse recovery. EURASIP J. Adv. Sig. Process. 2016(1), 1–20 (2016). https://doi.org/10.1186/s13634-016-0396-1

    Article  Google Scholar 

  34. Torres, W.A.A., Bhattacharjee, N., Srinivasan, B.: Effectiveness of fully homomorphic encryption to preserve the privacy of biometric data. In: Proceedings of the 16th International Conference on Information Integration and Web-based Applications & Services, pp. 152–158 (2014)

    Google Scholar 

  35. Tuyls, P., Akkermans, A.H., Kevenaar, T.A., Schrijen, G.J., Bazen, A.M., Veldhuis, R.N.: Practical biometric authentication with template protection. Lect. Notes Comput. Sci. 3546, 436–446 (2005). https://doi.org/10.1007/11527923_45

    Article  Google Scholar 

  36. Yu, H., Yin, L., Zhang, H., Zhan, D., Qu, J., Zhang, G.: Road distance computation using homomorphic encryption in road networks. CMC-Comput. Mater. Continua 69(3), 3445–3458 (2021)

    Article  Google Scholar 

Download references

Acknowledgements

We thank the reviewers for their valuable comments and suggestions. We would also like to acknowledge Prof. Dr. J. Lagerwall for providing the CSRs images. In addition, Mónica Arenas and Georgios Fotiadis would like to thank Dr. Kim Laine, from Microsoft Research, for his responsiveness and valuable comments regarding the BFV homomorphic encryption scheme and its implementation. The authors acknowledge the financial support from the Luxembourg National Research Fund (FNR) on the projects Security in the Shell “SSh” (C17/MS/11688643), No more Fakes “NoFakes” (PoC20/15299666/NOFAKES-PoC) and the CORE project Secure, Quantum-Safe, Practical Voting Technologies “EquiVox” (C19/IS/13643617/EquiVox/Ryan).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Mónica P. Arenas , Muhammed Ali Bingol or Gabriele Lenzini .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Arenas, M.P., Bingol, M.A., Demirci, H., Fotiadis, G., Lenzini, G. (2022). A Secure Authentication Protocol for Cholesteric Spherical Reflectors Using Homomorphic Encryption. In: Batina, L., Daemen, J. (eds) Progress in Cryptology - AFRICACRYPT 2022. AFRICACRYPT 2022. Lecture Notes in Computer Science, vol 13503. Springer, Cham. https://doi.org/10.1007/978-3-031-17433-9_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-17433-9_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-17432-2

  • Online ISBN: 978-3-031-17433-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics